It’s ransomware, or maybe a disk wiper, and it’s striking targets in Israel

The flag of Iran.reader comments

18 with 14 posters participating

Researchers say they’ve uncovered never-before-seen disk-wiping malware that’s disguising itself as ransomware as it unleashes destructive attacks on Israeli targets.

Apostle, as researchers at security firm SentinelOne are calling the malware, was initially deployed in an attempt to wipe data but failed to do so, likely because of a logic flaw in its code. The internal name its developers gave it was “wiper-action.” In a later version, the bug was fixed and the malware gained full-fledged ransomware behaviors, including the leaving of notes demanding victims pay a ransom in exchange for a decryption key.

A clear line

In a post published Tuesday, SentinelOne researchers said they assessed with high confidence that, based on the code and the servers Apostle reported to, the malware was being used by a never-before-seen group with ties to the Iranian government. While a ransomware note they recovered suggested that Apostle had been used against a critical facility in the United Arab Emirates, the primary target was Israel.

“The usage of ransomware as a disruptive tool is usually hard to prove, as it is difficult to determine a threat actor’s intentions,” Tuesday’s report stated. “Analysis of the Apostle malware provides a rare insight into those kinds of attacks, drawing a clear line between what began as a wiper malware to a fully operational ransomware.”

The researchers have dubbed the newly discovered hacking group Agrius. SentinelOne saw the group first using Apostle as a disk wiper, although a flaw in the malware prevented it from doing so, most likely because of a logic error in its code. Agrius then fell back on Deadwood, a wiper that had already been used against a target in Saudi Arabia in 2019.

permanently destroyed the hard drives of more than 30,000 workstations. Researchers later identified the wiper worm as Shamoon and said it was the work of Iran.

In 2016, Shamoon reappeared in a campaign that struck at multiple organizations in Saudi Arabia, including several government agencies. Three years later, researchers uncovered a new Iranian wiper called ZeroCleare.

Apostle isn’t the first wiper to be disguised as ransomware. NotPetya, the worm that inflicted billions of dollars of damage worldwide, also masqueraded as ransomware until researchers determined that it was created by Russian government-backed hackers to destabilize Ukraine.

SentinelOne Principal Threat Researcher Juan Andres Guerrero-Saade said in an interview that malware like Apostle illustrates the interplay that often occurs between financially motivated cybercriminals and nation-state hackers.

“The threat ecosystem keeps evolving, with attackers developing different techniques to achieve their goals,” he said. “We see cybercriminal gangs learning from the better resourced nation-state groups. Likewise, the nation-state groups are borrowing from criminal gangs—masquerading their disruptive attacks under the guise of ransomware with no indication as to whether victims will in fact get their files back in exchange for a ransom.”

Article Tags:
Article Categories:
Technology